]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
Engage ecp_nistz256-x86 module.
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ## If editing this file, run this command before committing
7 ## make -f Makefile.org TABLE
8 ##
9
10 require 5.000;
11 use strict;
12
13 # see INSTALL for instructions.
14
15 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
16
17 # Options:
18 #
19 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
20 # --prefix option is given; /usr/local/ssl otherwise)
21 # --prefix prefix for the OpenSSL include, lib and bin directories
22 # (Default: the OPENSSLDIR directory)
23 #
24 # --install_prefix Additional prefix for package builders (empty by
25 # default). This needn't be set in advance, you can
26 # just as well use "make INSTALL_PREFIX=/whatever install".
27 #
28 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
29 # to live in the subdirectory lib/ and the header files in
30 # include/. A value is required.
31 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
32 # required.
33 # (Default: KRB5_DIR/lib)
34 # --with-krb5-include Declare where the Kerberos 5 header files live. A
35 # value is required.
36 # (Default: KRB5_DIR/include)
37 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
38 # supported values are "MIT" and "Heimdal". A value is required.
39 #
40 # --test-sanity Make a number of sanity checks on the data in this file.
41 # This is a debugging tool for OpenSSL developers.
42 #
43 # --cross-compile-prefix Add specified prefix to binutils components.
44 #
45 # no-hw-xxx do not compile support for specific crypto hardware.
46 # Generic OpenSSL-style methods relating to this support
47 # are always compiled but return NULL if the hardware
48 # support isn't compiled.
49 # no-hw do not compile support for any crypto hardware.
50 # [no-]threads [don't] try to create a library that is suitable for
51 # multithreaded applications (default is "threads" if we
52 # know how to do it)
53 # [no-]shared [don't] try to create shared libraries when supported.
54 # no-asm do not use assembler
55 # no-dso do not compile in any native shared-library methods. This
56 # will ensure that all methods just return NULL.
57 # no-krb5 do not compile in any KRB5 library or code.
58 # [no-]zlib [don't] compile support for zlib compression.
59 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
60 # library and will be loaded in run-time by the OpenSSL library.
61 # sctp include SCTP support
62 # 386 generate 80386 code
63 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
64 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
65 # -<xxx> +<xxx> compiler options are passed through
66 #
67 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
68 # provided to stack calls. Generates unique stack functions for
69 # each possible stack type.
70 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
71 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
72 # dependancies but needs to more registers, good for RISC CPU's
73 # DES_RISC2 A different RISC variant.
74 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
75 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
76 # This is used on the DEC Alpha where long is 8 bytes
77 # and int is 4
78 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
79 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
80 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
81 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
82 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
83 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
84 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
85 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
86 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
87 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
88 # array lookups instead of pointer use.
89 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
90 # word) boundary.
91 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
92 # (intended for 64-bit CPUs running 32-bit OS).
93 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
94 # BF_PTR2 intel specific version (generic version is more efficient).
95 #
96 # Following are set automatically by this script
97 #
98 # MD5_ASM use some extra md5 assember,
99 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
100 # RMD160_ASM use some extra ripemd160 assember,
101 # SHA256_ASM sha256_block is implemented in assembler
102 # SHA512_ASM sha512_block is implemented in assembler
103 # AES_ASM ASE_[en|de]crypt is implemented in assembler
104
105 # Minimum warning options... any contributions to OpenSSL should at least get
106 # past these.
107
108 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
109
110 my $clang_disabled_warnings = "-Wno-language-extension-token -Wno-extended-offsetof -Wno-padded -Wno-shorten-64-to-32 -Wno-format-nonliteral -Wno-missing-noreturn -Wno-unused-parameter -Wno-sign-conversion -Wno-unreachable-code -Wno-conversion -Wno-documentation -Wno-missing-variable-declarations -Wno-cast-align -Wno-incompatible-pointer-types-discards-qualifiers -Wno-missing-variable-declarations -Wno-missing-field-initializers -Wno-unused-macros -Wno-disabled-macro-expansion -Wno-conditional-uninitialized -Wno-switch-enum";
111
112 my $strict_warnings = 0;
113
114 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
115
116 # MD2_CHAR slags pentium pros
117 my $x86_gcc_opts="RC4_INDEX MD2_INT";
118
119 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
120 # Don't worry about these normally
121
122 my $tcc="cc";
123 my $tflags="-fast -Xa";
124 my $tbn_mul="";
125 my $tlib="-lnsl -lsocket";
126 #$bits1="SIXTEEN_BIT ";
127 #$bits2="THIRTY_TWO_BIT ";
128 my $bits1="THIRTY_TWO_BIT ";
129 my $bits2="SIXTY_FOUR_BIT ";
130
131 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o:ecp_nistz256.o ecp_nistz256-x86.o:des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:e_padlock-x86.o";
132
133 my $x86_elf_asm="$x86_asm:elf";
134
135 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o:ecp_nistz256.o ecp_nistz256-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:e_padlock-x86_64.o";
136 my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
137 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o::des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
138 my $sparcv8_asm=":sparcv8.o::des_enc-sparc.o fcrypt_b.o:::::::::::::void";
139 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::sha1-alpha.o:::::::ghash-alpha.o::void";
140 my $mips64_asm=":bn-mips.o mips-mont.o:::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
141 my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
142 my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o:::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
143 my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o:::aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o ghashv8-armx.o::void";
144 my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o::::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:";
145 my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
146 my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
147 my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o:::aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:";
148 my $ppc32_asm=$ppc64_asm;
149 my $no_asm="::::::::::::::::void";
150
151 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
152 # which would cover all BSD flavors. -pthread applies to them all,
153 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
154 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
155 # which has to be accompanied by explicit -D_THREAD_SAFE and
156 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
157 # seems to be sufficient?
158 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
159
160 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
161
162 my %table=(
163 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
164 # formatted for better readability.
165
166
167 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
168 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
169 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
170 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
171
172 # Our development configs
173 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
174 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
175 "debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
176 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
177 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
178 "debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DOPENSSL_NO_HW_PADLOCK -g3 -O2 -pipe::(unknown)::::::",
179 "debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
180 "debug-ben-debug-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
181 "debug-ben-debug-64-noopt", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
182 "debug-ben-macos", "cc:$gcc_devteam_warn -DOPENSSL_NO_ASM -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
183 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
184 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
185 "debug-ben-darwin64","cc:$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:$x86_64_asm:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
186 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
187 "debug-bodo", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
188 "debug-erbridge", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
189 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
191 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
195 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
196 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
198 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
199 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
200 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
201 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
202 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o::des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o:e_padlock-x86.o:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
203 "debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
204 "debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
205 "debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
206 "dist", "cc:-O::(unknown)::::::",
207 "debug-test-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
208 "darwin64-debug-test-64-clang", "clang:-arch x86_64 -DL_ENDIAN $gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Wno-error=language-extension-token -Wno-error=unused-const-variable -Wstrict-overflow -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:MACOSX::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
209
210 # Basic configs that should work on any (32 and less bit) box
211 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
212 "cc", "cc:-O::(unknown)::::::",
213
214 ####VOS Configurations
215 "vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYS_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
216 "debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYS_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
217
218 #### Solaris x86 with GNU C setups
219 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
220 # here because whenever GNU C instantiates an assembler template it
221 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
222 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
223 # error message.
224 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
225 # -shared -static-libgcc might appear controversial, but modules taken
226 # from static libgcc do not have relocations and linking them into our
227 # shared objects doesn't have any negative side-effects. On the contrary,
228 # doing so makes it possible to use gcc shared build with Sun C. Given
229 # that gcc generates faster code [thanks to inline assembler], I would
230 # actually recommend to consider using gcc shared build even with vendor
231 # compiler:-)
232 # <appro@fy.chalmers.se>
233 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
234
235 #### Solaris x86 with Sun C setups
236 "solaris-x86-cc","cc:-fast -xarch=generic -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
237 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
238
239 #### SPARC Solaris with GNU C setups
240 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
241 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
242 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
243 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
244 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
245 ####
246 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
247 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248
249 #### SPARC Solaris with Sun C setups
250 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
251 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
252 # SC5.0 note: Compiler common patch 107357-01 or later is required!
253 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
254 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
255 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
256 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
257 ####
258 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
259 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
260
261 #### IRIX 5.x configs
262 # -mips2 flag is added by ./config when appropriate.
263 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
264 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
265 #### IRIX 6.x configs
266 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
267 # './Configure irix-cc -o32' manually.
268 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
269 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
270 # N64 ABI builds.
271 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
272 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
273
274 #### Unified HP-UX ANSI C configs.
275 # Special notes:
276 # - Originally we were optimizing at +O4 level. It should be noted
277 # that the only difference between +O3 and +O4 is global inter-
278 # procedural analysis. As it has to be performed during the link
279 # stage the compiler leaves behind certain pseudo-code in lib*.a
280 # which might be release or even patch level specific. Generating
281 # the machine code for and analyzing the *whole* program appears
282 # to be *extremely* memory demanding while the performance gain is
283 # actually questionable. The situation is intensified by the default
284 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
285 # which is way too low for +O4. In other words, doesn't +O3 make
286 # more sense?
287 # - Keep in mind that the HP compiler by default generates code
288 # suitable for execution on the host you're currently compiling at.
289 # If the toolkit is ment to be used on various PA-RISC processors
290 # consider './config +DAportable'.
291 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
292 # compatible with *future* releases.
293 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
294 # pass -D_REENTRANT on HP-UX 10 and later.
295 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
296 # 32-bit message digests. (For the moment of this writing) HP C
297 # doesn't seem to "digest" too many local variables (they make "him"
298 # chew forever:-). For more details look-up MD32_XARRAY comment in
299 # crypto/sha/sha_lcl.h.
300 # <appro@fy.chalmers.se>
301 #
302 # Since there is mention of this in shlib/hpux10-cc.sh
303 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
304 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
305 "hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
306 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
307 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o:::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
308
309 # More attempts at unified 10.X and 11.X targets for HP C compiler.
310 #
311 # Chris Ruemmler <ruemmler@cup.hp.com>
312 # Kevin Steves <ks@hp.se>
313 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
314 "hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
315 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
316 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
317
318 # HP/UX IA-64 targets
319 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
320 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
321 # with debugging of the following config.
322 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
323 # GCC builds...
324 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
325 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
326
327 # Legacy HPUX 9.X configs...
328 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
329 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
330
331 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
332 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
333
334 # DEC Alpha OSF/1/Tru64 targets.
335 #
336 # "What's in a name? That which we call a rose
337 # By any other word would smell as sweet."
338 #
339 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
340 #
341 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
342 #
343 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
344 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
345 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
346
347 ####
348 #### Variety of LINUX:-)
349 ####
350 # *-generic* is endian-neutral target, but ./config is free to
351 # throw in -D[BL]_ENDIAN, whichever appropriate...
352 "linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353 "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
354
355 #######################################################################
356 # Note that -march is not among compiler options in below linux-armv4
357 # target line. Not specifying one is intentional to give you choice to:
358 #
359 # a) rely on your compiler default by not specifying one;
360 # b) specify your target platform explicitly for optimal performance,
361 # e.g. -march=armv6 or -march=armv7-a;
362 # c) build "universal" binary that targets *range* of platforms by
363 # specifying minimum and maximum supported architecture;
364 #
365 # As for c) option. It actually makes no sense to specify maximum to be
366 # less than ARMv7, because it's the least requirement for run-time
367 # switch between platform-specific code paths. And without run-time
368 # switch performance would be equivalent to one for minimum. Secondly,
369 # there are some natural limitations that you'd have to accept and
370 # respect. Most notably you can *not* build "universal" binary for
371 # big-endian platform. This is because ARMv7 processor always picks
372 # instructions in little-endian order. Another similar limitation is
373 # that -mthumb can't "cross" -march=armv6t2 boundary, because that's
374 # where it became Thumb-2. Well, this limitation is a bit artificial,
375 # because it's not really impossible, but it's deemed too tricky to
376 # support. And of course you have to be sure that your binutils are
377 # actually up to the task of handling maximum target platform. With all
378 # this in mind here is an example of how to configure "universal" build:
379 #
380 # ./Configure linux-armv4 -march=armv6 -D__ARM_MAX_ARCH__=8
381 #
382 "linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
383 "linux-aarch64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
384 # Configure script adds minimally required -march for assembly support,
385 # if no -march was specified at command line. mips32 and mips64 below
386 # refer to contemporary MIPS Architecture specifications, MIPS32 and
387 # MIPS64, rather than to kernel bitness.
388 "linux-mips32", "gcc:-mabi=32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
389 "linux-mips64", "gcc:-mabi=n32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
390 "linux64-mips64", "gcc:-mabi=64 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
391 #### IA-32 targets...
392 "linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
393 "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
394 "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
395 ####
396 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
397 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
398 "linux-ppc64le","gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:$ppc64_asm:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
399 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
400 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
401 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
402 "linux-x86_64-clang", "clang: -m64 -DL_ENDIAN -DTERMIO -O3 -Weverything $clang_disabled_warnings -Qunused-arguments::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
403 "linux-x86_64-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
404 "linux-x32", "gcc:-mx32 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32:",
405 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
406 #### So called "highgprs" target for z/Architecture CPUs
407 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
408 # /proc/cpuinfo. The idea is to preserve most significant bits of
409 # general purpose registers not only upon 32-bit process context
410 # switch, but even on asynchronous signal delivery to such process.
411 # This makes it possible to deploy 64-bit instructions even in legacy
412 # application context and achieve better [or should we say adequate]
413 # performance. The build is binary compatible with linux-generic32,
414 # and the idea is to be able to install the resulting libcrypto.so
415 # alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
416 # ldconfig and run-time linker to autodiscover. Unfortunately it
417 # doesn't work just yet, because of couple of bugs in glibc
418 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
419 "linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
420 #### SPARC Linux setups
421 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
422 # assisted with debugging of following two configs.
423 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
424 # it's a real mess with -mcpu=ultrasparc option under Linux, but
425 # -Wa,-Av8plus should do the trick no matter what.
426 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
427 # GCC 3.1 is a requirement
428 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
429 #### Alpha Linux with GNU C and Compaq C setups
430 # Special notes:
431 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
432 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
433 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
434 # which is appropriate.
435 # - If you use ccc keep in mind that -fast implies -arch host and the
436 # compiler is free to issue instructions which gonna make elder CPU
437 # choke. If you wish to build "blended" toolkit, add -arch generic
438 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
439 #
440 # <appro@fy.chalmers.se>
441 #
442 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
443 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
444 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
445 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
446 #
447 # TI_CGT_C6000_7.3.x is a requirement
448 "linux-c64xplus","cl6x:--linux -ea=.s -eo=.o -mv6400+ -o2 -ox -ms -pden -DOPENSSL_SMALL_FOOTPRINT::-D_REENTRANT:::BN_LLONG:c64xpluscpuid.o:bn-c64xplus.o c64xplus-gf2m.o:::aes-c64xplus.o aes_cbc.o aes_ctr.o:::sha1-c64xplus.o sha256-c64xplus.o sha512-c64xplus.o::rc4-c64xplus.o:::::ghash-c64xplus.o::void:dlfcn:linux-shared:--pic:-z --sysv --shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):true",
449
450 # Android: linux-* but without -DTERMIO and pointers to headers and libs.
451 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
452 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
453 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
454 "android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
455
456 #### *BSD [do see comment about ${BSDthreads} above!]
457 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
458 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
459 "BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
460 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
461 "BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
462
463 "BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
464 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
465 # simply *happens* to work around a compiler bug in gcc 3.3.3,
466 # triggered by RIPEMD160 code.
467 "BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
468 "BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
469 "BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
470
471 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
472
473 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
474 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
475
476 # QNX
477 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
478 "QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
479 "QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
480
481 #### SCO/Caldera targets.
482 #
483 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
484 # Now we only have blended unixware-* as it's the only one used by ./config.
485 # If you want to optimize for particular microarchitecture, bypass ./config
486 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
487 # Note that not all targets include assembler support. Mostly because of
488 # lack of motivation to support out-of-date platforms with out-of-date
489 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
490 # patiently assisted to debug most of it.
491 #
492 # UnixWare 2.0x fails destest with -O.
493 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
494 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
495 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}-1:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
496 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
497 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
498 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
499 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
500
501 #### IBM's AIX.
502 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
503 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
504 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
505 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
506 # at build time. $OBJECT_MODE is respected at ./config stage!
507 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:$ppc32_asm:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
508 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:$ppc64_asm:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
509
510 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
511 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
512
513 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
514 # You need to compile using the c89.sh wrapper in the tools directory, because the
515 # IBM compiler does not like the -L switch after any object modules.
516 #
517 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
518
519 # Visual C targets
520 #
521 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
522 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
523 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
524 "debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
525 "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
526 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
527 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
528 "VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
529 # Unified CE target
530 "debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
531 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
532
533 # Borland C++ 4.5
534 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
535
536 # MinGW
537 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
538 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
539 # compiled with one compiler with application compiled with another
540 # compiler. It's possible to engage Applink support in mingw64 build,
541 # but it's not done, because till mingw64 supports structured exception
542 # handling, one can't seriously consider its binaries for using with
543 # non-mingw64 run-time environment. And as mingw64 is always consistent
544 # with itself, Applink is never engaged and can as well be omitted.
545 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
546
547 # UWIN
548 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
549
550 # Cygwin
551 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
552 "Cygwin-x86_64", "gcc:-DTERMIOS -DL_ENDIAN -O3 -Wall:::CYGWIN::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:mingw64:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
553
554 # NetWare from David Ward (dsward@novell.com)
555 # requires either MetroWerks NLM development tools, or gcc / nlmconv
556 # NetWare defaults socket bio to WinSock sockets. However,
557 # the builds can be configured to use BSD sockets instead.
558 # netware-clib => legacy CLib c-runtime support
559 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
560 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
561 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYS_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
562 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYS_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
563 # netware-libc => LibC/NKS support
564 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
565 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
566 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYS_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
567 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYS_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
568
569 # DJGPP
570 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
571
572 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
573 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
574 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
575 # K&R C is no longer supported; you need gcc on old Ultrix installations
576 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
577
578 ##### MacOS X (a.k.a. Darwin) setup
579 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
580 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
581 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
582 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
583 "debug-darwin64-x86_64-cc","cc:-arch x86_64 -ggdb -g2 -O0 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
584 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
585 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
586 # iPhoneOS/iOS
587 #
588 # It takes three prior-set environment variables to make it work:
589 #
590 # CROSS_COMPILE=/where/toolchain/is/usr/bin/ [note ending slash]
591 # CROSS_TOP=/where/SDKs/are
592 # CROSS_SDK=iPhoneOSx.y.sdk
593 #
594 # Exact paths vary with Xcode releases, but for couple of last ones
595 # they would look like this:
596 #
597 # CROSS_COMPILE=`xcode-select --print-path`/Toolchains/XcodeDefault.xctoolchain/usr/bin/
598 # CROSS_TOP=`xcode-select --print-path`/Platforms/iPhoneOS.platform/Developer
599 # CROSS_SDK=iPhoneOS7.0.sdk
600 #
601 "iphoneos-cross","cc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
602 "ios64-cross","cc:-O3 -arch arm64 -mios-version-min=7.0.0 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:ios64:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
603
604 ##### A/UX
605 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
606
607 ##### GNU Hurd
608 "hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
609
610 ##### OS/2 EMX
611 "OS2-EMX", "gcc::::::::",
612
613 ##### VxWorks for various targets
614 "vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
615 "vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
616 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
617 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
618 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
619 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
620 "vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
621 "vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
622
623 # uClinux
624 "uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
625 "uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
626
627 );
628
629 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
630 debug-VC-WIN64I debug-VC-WIN64A
631 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
632 BC-32
633 netware-clib netware-clib-bsdsock
634 netware-libc netware-libc-bsdsock);
635
636 my $idx = 0;
637 my $idx_cc = $idx++;
638 my $idx_cflags = $idx++;
639 my $idx_unistd = $idx++;
640 my $idx_thread_cflag = $idx++;
641 my $idx_sys_id = $idx++;
642 my $idx_lflags = $idx++;
643 my $idx_bn_ops = $idx++;
644 my $idx_cpuid_obj = $idx++;
645 my $idx_bn_obj = $idx++;
646 my $idx_ec_obj = $idx++;
647 my $idx_des_obj = $idx++;
648 my $idx_aes_obj = $idx++;
649 my $idx_bf_obj = $idx++;
650 my $idx_md5_obj = $idx++;
651 my $idx_sha1_obj = $idx++;
652 my $idx_cast_obj = $idx++;
653 my $idx_rc4_obj = $idx++;
654 my $idx_rmd160_obj = $idx++;
655 my $idx_rc5_obj = $idx++;
656 my $idx_wp_obj = $idx++;
657 my $idx_cmll_obj = $idx++;
658 my $idx_modes_obj = $idx++;
659 my $idx_engines_obj = $idx++;
660 my $idx_perlasm_scheme = $idx++;
661 my $idx_dso_scheme = $idx++;
662 my $idx_shared_target = $idx++;
663 my $idx_shared_cflag = $idx++;
664 my $idx_shared_ldflag = $idx++;
665 my $idx_shared_extension = $idx++;
666 my $idx_ranlib = $idx++;
667 my $idx_arflags = $idx++;
668 my $idx_multilib = $idx++;
669
670 my $prefix="";
671 my $libdir="";
672 my $openssldir="";
673 my $exe_ext="";
674 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
675 my $cross_compile_prefix="";
676 my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
677 my $nofipscanistercheck=0;
678 my $baseaddr="0xFB00000";
679 my $no_threads=0;
680 my $threads=0;
681 my $no_shared=0; # but "no-shared" is default
682 my $zlib=1; # but "no-zlib" is default
683 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
684 my $no_rfc3779=1; # but "no-rfc3779" is default
685 my $no_asm=0;
686 my $no_dso=0;
687 my $no_gmp=0;
688 my @skip=();
689 my $Makefile="Makefile";
690 my $des_locl="crypto/des/des_locl.h";
691 my $des ="crypto/des/des.h";
692 my $bn ="crypto/bn/bn.h";
693 my $md2 ="crypto/md2/md2.h";
694 my $rc4 ="crypto/rc4/rc4.h";
695 my $rc4_locl="crypto/rc4/rc4_locl.h";
696 my $idea ="crypto/idea/idea.h";
697 my $rc2 ="crypto/rc2/rc2.h";
698 my $bf ="crypto/bf/bf_locl.h";
699 my $bn_asm ="bn_asm.o";
700 my $des_enc="des_enc.o fcrypt_b.o";
701 my $aes_enc="aes_core.o aes_cbc.o";
702 my $bf_enc ="bf_enc.o";
703 my $cast_enc="c_enc.o";
704 my $rc4_enc="rc4_enc.o rc4_skey.o";
705 my $rc5_enc="rc5_enc.o";
706 my $md5_obj="";
707 my $sha1_obj="";
708 my $rmd160_obj="";
709 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
710 my $processor="";
711 my $default_ranlib;
712 my $perl;
713 my $fips=0;
714
715 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
716
717 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
718 "deprecated" => "default",
719 "ec_nistp_64_gcc_128" => "default",
720 "gmp" => "default",
721 "jpake" => "experimental",
722 "md2" => "default",
723 "rc5" => "default",
724 "rfc3779" => "default",
725 "sctp" => "default",
726 "shared" => "default",
727 "ssl-trace" => "default",
728 "store" => "experimental",
729 "unit-test" => "default",
730 "zlib" => "default",
731 "zlib-dynamic" => "default"
732 );
733 my @experimental = ();
734
735 # This is what $depflags will look like with the above defaults
736 # (we need this to see if we should advise the user to run "make depend"):
737 my $default_depflags = " -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
738
739 # Explicit "no-..." options will be collected in %disabled along with the defaults.
740 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
741 # For symmetry, "disable-foo" is a synonym for "no-foo".
742
743 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
744 # We will collect such requests in @experimental.
745 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
746
747
748 my $no_sse2=0;
749
750 &usage if ($#ARGV < 0);
751
752 my $flags;
753 my $depflags;
754 my $openssl_experimental_defines;
755 my $openssl_algorithm_defines;
756 my $openssl_thread_defines;
757 my $openssl_sys_defines="";
758 my $openssl_other_defines;
759 my $libs;
760 my $libkrb5="";
761 my $target;
762 my $options;
763 my $symlink;
764 my $make_depend=0;
765 my %withargs=();
766
767 my @argvcopy=@ARGV;
768 my $argvstring="";
769 my $argv_unprocessed=1;
770
771 while($argv_unprocessed)
772 {
773 $flags="";
774 $depflags="";
775 $openssl_experimental_defines="";
776 $openssl_algorithm_defines="";
777 $openssl_thread_defines="";
778 $openssl_sys_defines="";
779 $openssl_other_defines="";
780 $libs="";
781 $target="";
782 $options="";
783 $symlink=1;
784
785 $argv_unprocessed=0;
786 $argvstring=join(' ',@argvcopy);
787
788 PROCESS_ARGS:
789 foreach (@argvcopy)
790 {
791 s /^-no-/no-/; # some people just can't read the instructions
792
793 # rewrite some options in "enable-..." form
794 s /^-?-?shared$/enable-shared/;
795 s /^sctp$/enable-sctp/;
796 s /^threads$/enable-threads/;
797 s /^zlib$/enable-zlib/;
798 s /^zlib-dynamic$/enable-zlib-dynamic/;
799
800 if (/^no-(.+)$/ || /^disable-(.+)$/)
801 {
802 if (!($disabled{$1} eq "experimental"))
803 {
804 if ($1 eq "ssl")
805 {
806 $disabled{"ssl3"} = "option(ssl)";
807 }
808 elsif ($1 eq "tls")
809 {
810 $disabled{"tls1"} = "option(tls)"
811 }
812 elsif ($1 eq "ssl3-method")
813 {
814 $disabled{"ssl3-method"} = "option(ssl)";
815 $disabled{"ssl3"} = "option(ssl)";
816 }
817 else
818 {
819 $disabled{$1} = "option";
820 }
821 }
822 }
823 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
824 {
825 my $algo = $1;
826 if ($disabled{$algo} eq "experimental")
827 {
828 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
829 unless (/^experimental-/);
830 push @experimental, $algo;
831 }
832 delete $disabled{$algo};
833
834 $threads = 1 if ($algo eq "threads");
835 }
836 elsif (/^--test-sanity$/)
837 {
838 exit(&test_sanity());
839 }
840 elsif (/^--strict-warnings/)
841 {
842 $strict_warnings = 1;
843 }
844 elsif (/^reconfigure/ || /^reconf/)
845 {
846 if (open(IN,"<$Makefile"))
847 {
848 while (<IN>)
849 {
850 chomp;
851 if (/^CONFIGURE_ARGS=(.*)/)
852 {
853 $argvstring=$1;
854 @argvcopy=split(' ',$argvstring);
855 die "Incorrect data to reconfigure, please do a normal configuration\n"
856 if (grep(/^reconf/,@argvcopy));
857 print "Reconfiguring with: $argvstring\n";
858 $argv_unprocessed=1;
859 close(IN);
860 last PROCESS_ARGS;
861 }
862 }
863 close(IN);
864 }
865 die "Insufficient data to reconfigure, please do a normal configuration\n";
866 }
867 elsif (/^386$/)
868 { $processor=386; }
869 elsif (/^fips$/)
870 {
871 $fips=1;
872 }
873 elsif (/^rsaref$/)
874 {
875 # No RSAref support any more since it's not needed.
876 # The check for the option is there so scripts aren't
877 # broken
878 }
879 elsif (/^nofipscanistercheck$/)
880 {
881 $fips = 1;
882 $nofipscanistercheck = 1;
883 }
884 elsif (/^[-+]/)
885 {
886 if (/^--prefix=(.*)$/)
887 {
888 $prefix=$1;
889 }
890 elsif (/^--libdir=(.*)$/)
891 {
892 $libdir=$1;
893 }
894 elsif (/^--openssldir=(.*)$/)
895 {
896 $openssldir=$1;
897 }
898 elsif (/^--install.prefix=(.*)$/)
899 {
900 $install_prefix=$1;
901 }
902 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
903 {
904 $withargs{"krb5-".$1}=$2;
905 }
906 elsif (/^--with-zlib-lib=(.*)$/)
907 {
908 $withargs{"zlib-lib"}=$1;
909 }
910 elsif (/^--with-zlib-include=(.*)$/)
911 {
912 $withargs{"zlib-include"}="-I$1";
913 }
914 elsif (/^--with-fipslibdir=(.*)$/)
915 {
916 $fipslibdir="$1/";
917 }
918 elsif (/^--with-baseaddr=(.*)$/)
919 {
920 $baseaddr="$1";
921 }
922 elsif (/^--cross-compile-prefix=(.*)$/)
923 {
924 $cross_compile_prefix=$1;
925 }
926 elsif (/^-[lL](.*)$/ or /^-Wl,/)
927 {
928 $libs.=$_." ";
929 }
930 else # common if (/^[-+]/), just pass down...
931 {
932 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
933 $flags.=$_." ";
934 }
935 }
936 elsif ($_ =~ /^([^:]+):(.+)$/)
937 {
938 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
939 $target=$1;
940 }
941 else
942 {
943 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
944 $target=$_;
945 }
946
947 unless ($_ eq $target || /^no-/ || /^disable-/)
948 {
949 # "no-..." follows later after implied disactivations
950 # have been derived. (Don't take this too seroiusly,
951 # we really only write OPTIONS to the Makefile out of
952 # nostalgia.)
953
954 if ($options eq "")
955 { $options = $_; }
956 else
957 { $options .= " ".$_; }
958 }
959 }
960 }
961
962
963
964 if ($processor eq "386")
965 {
966 $disabled{"sse2"} = "forced";
967 }
968
969 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
970 {
971 $disabled{"krb5"} = "krb5-flavor not specified";
972 }
973
974 if (!defined($disabled{"zlib-dynamic"}))
975 {
976 # "zlib-dynamic" was specifically enabled, so enable "zlib"
977 delete $disabled{"zlib"};
978 }
979
980 if (defined($disabled{"rijndael"}))
981 {
982 $disabled{"aes"} = "forced";
983 }
984 if (defined($disabled{"des"}))
985 {
986 $disabled{"mdc2"} = "forced";
987 }
988 if (defined($disabled{"ec"}))
989 {
990 $disabled{"ecdsa"} = "forced";
991 $disabled{"ecdh"} = "forced";
992 }
993
994 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
995 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
996 || (defined($disabled{"rsa"})
997 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
998 {
999 $disabled{"ssl3"} = "forced";
1000 $disabled{"tls1"} = "forced";
1001 }
1002
1003 if (defined($disabled{"tls1"}))
1004 {
1005 $disabled{"tlsext"} = "forced";
1006 }
1007
1008 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1009 || defined($disabled{"dh"}))
1010 {
1011 $disabled{"gost"} = "forced";
1012 }
1013
1014 # SRP and HEARTBEATS require TLSEXT
1015 if (defined($disabled{"tlsext"}))
1016 {
1017 $disabled{"srp"} = "forced";
1018 $disabled{"heartbeats"} = "forced";
1019 }
1020
1021 if ($target eq "TABLE") {
1022 foreach $target (sort keys %table) {
1023 print_table_entry($target);
1024 }
1025 exit 0;
1026 }
1027
1028 if ($target eq "LIST") {
1029 foreach (sort keys %table) {
1030 print;
1031 print "\n";
1032 }
1033 exit 0;
1034 }
1035
1036 if ($target =~ m/^CygWin32(-.*)$/) {
1037 $target = "Cygwin".$1;
1038 }
1039
1040 print "Configuring for $target\n";
1041
1042 &usage if (!defined($table{$target}));
1043
1044 if ($fips)
1045 {
1046 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1047 }
1048
1049 foreach (sort (keys %disabled))
1050 {
1051 $options .= " no-$_";
1052
1053 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1054
1055 if (/^dso$/)
1056 { $no_dso = 1; }
1057 elsif (/^threads$/)
1058 { $no_threads = 1; }
1059 elsif (/^shared$/)
1060 { $no_shared = 1; }
1061 elsif (/^zlib$/)
1062 { $zlib = 0; }
1063 elsif (/^static-engine$/)
1064 { }
1065 elsif (/^zlib-dynamic$/)
1066 { }
1067 elsif (/^symlinks$/)
1068 { $symlink = 0; }
1069 elsif (/^sse2$/)
1070 { $no_sse2 = 1; }
1071 else
1072 {
1073 my ($ALGO, $algo);
1074 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1075
1076 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1077 {
1078 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1079 print " OPENSSL_NO_$ALGO";
1080
1081 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1082 elsif (/^asm$/) { $no_asm = 1; }
1083 }
1084 else
1085 {
1086 ($ALGO,$algo) = ("RMD160","rmd160") if ($algo eq "ripemd");
1087
1088 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1089 print " OPENSSL_NO_$ALGO";
1090
1091 if (/^krb5$/)
1092 { $no_krb5 = 1; }
1093 else
1094 {
1095 push @skip, $algo;
1096 # fix-up crypto/directory name(s)
1097 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1098 @skip[$#skip]="ripemd" if $algo eq "rmd160";
1099
1100 print " (skip dir)";
1101
1102 $depflags .= " -DOPENSSL_NO_$ALGO";
1103 }
1104 }
1105 }
1106
1107 print "\n";
1108 }
1109
1110 my $exp_cflags = "";
1111
1112 foreach (sort @experimental)
1113 {
1114 my $ALGO;
1115 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1116
1117 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1118 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1119 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1120 }
1121
1122 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1123
1124 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1125 $exe_ext=".nlm" if ($target =~ /netware/);
1126 $exe_ext=".pm" if ($target =~ /vos/);
1127 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1128 $prefix=$openssldir if $prefix eq "";
1129
1130 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1131 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1132 or $perl="perl";
1133 my $make = $ENV{'MAKE'} || "make";
1134
1135 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1136
1137 chop $openssldir if $openssldir =~ /\/$/;
1138 chop $prefix if $prefix =~ /.\/$/;
1139
1140 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1141 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1142
1143
1144 print "IsMK1MF=$IsMK1MF\n";
1145
1146 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1147 my $cc = $fields[$idx_cc];
1148 # Allow environment CC to override compiler...
1149 if($ENV{CC}) {
1150 $cc = $ENV{CC};
1151 }
1152 my $cflags = $fields[$idx_cflags];
1153 my $unistd = $fields[$idx_unistd];
1154 my $thread_cflag = $fields[$idx_thread_cflag];
1155 my $sys_id = $fields[$idx_sys_id];
1156 my $lflags = $fields[$idx_lflags];
1157 my $bn_ops = $fields[$idx_bn_ops];
1158 my $cpuid_obj = $fields[$idx_cpuid_obj];
1159 my $bn_obj = $fields[$idx_bn_obj];
1160 my $ec_obj = $fields[$idx_ec_obj];
1161 my $des_obj = $fields[$idx_des_obj];
1162 my $aes_obj = $fields[$idx_aes_obj];
1163 my $bf_obj = $fields[$idx_bf_obj];
1164 my $md5_obj = $fields[$idx_md5_obj];
1165 my $sha1_obj = $fields[$idx_sha1_obj];
1166 my $cast_obj = $fields[$idx_cast_obj];
1167 my $rc4_obj = $fields[$idx_rc4_obj];
1168 my $rmd160_obj = $fields[$idx_rmd160_obj];
1169 my $rc5_obj = $fields[$idx_rc5_obj];
1170 my $wp_obj = $fields[$idx_wp_obj];
1171 my $cmll_obj = $fields[$idx_cmll_obj];
1172 my $modes_obj = $fields[$idx_modes_obj];
1173 my $engines_obj = $fields[$idx_engines_obj];
1174 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1175 my $dso_scheme = $fields[$idx_dso_scheme];
1176 my $shared_target = $fields[$idx_shared_target];
1177 my $shared_cflag = $fields[$idx_shared_cflag];
1178 my $shared_ldflag = $fields[$idx_shared_ldflag];
1179 my $shared_extension = $fields[$idx_shared_extension];
1180 my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1181 my $ar = $ENV{'AR'} || "ar";
1182 my $arflags = $fields[$idx_arflags];
1183 my $multilib = $fields[$idx_multilib];
1184
1185 # if $prefix/lib$multilib is not an existing directory, then
1186 # assume that it's not searched by linker automatically, in
1187 # which case adding $multilib suffix causes more grief than
1188 # we're ready to tolerate, so don't...
1189 $multilib="" if !-d "$prefix/lib$multilib";
1190
1191 $libdir="lib$multilib" if $libdir eq "";
1192
1193 $cflags = "$cflags$exp_cflags";
1194
1195 # '%' in $lflags is used to split flags to "pre-" and post-flags
1196 my ($prelflags,$postlflags)=split('%',$lflags);
1197 if (defined($postlflags)) { $lflags=$postlflags; }
1198 else { $lflags=$prelflags; undef $prelflags; }
1199
1200 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1201 {
1202 $cflags =~ s/\-mno\-cygwin\s*//;
1203 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1204 }
1205
1206 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1207 # minimally required architecture flags for assembly modules
1208 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1209 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1210 }
1211
1212 my $no_shared_warn=0;
1213 my $no_user_cflags=0;
1214
1215 if ($flags ne "") { $cflags="$flags$cflags"; }
1216 else { $no_user_cflags=1; }
1217
1218 # Kerberos settings. The flavor must be provided from outside, either through
1219 # the script "config" or manually.
1220 if (!$no_krb5)
1221 {
1222 my ($lresolv, $lpath, $lext);
1223 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1224 {
1225 die "Sorry, Heimdal is currently not supported\n";
1226 }
1227 ##### HACK to force use of Heimdal.
1228 ##### WARNING: Since we don't really have adequate support for Heimdal,
1229 ##### using this will break the build. You'll have to make
1230 ##### changes to the source, and if you do, please send
1231 ##### patches to openssl-dev@openssl.org
1232 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1233 {
1234 warn "Heimdal isn't really supported. Your build WILL break\n";
1235 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1236 $withargs{"krb5-dir"} = "/usr/heimdal"
1237 if $withargs{"krb5-dir"} eq "";
1238 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1239 "/lib -lgssapi -lkrb5 -lcom_err"
1240 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1241 $cflags="-DKRB5_HEIMDAL $cflags";
1242 }
1243 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1244 {
1245 $withargs{"krb5-dir"} = "/usr/kerberos"
1246 if $withargs{"krb5-dir"} eq "";
1247 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1248 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1249 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1250 $cflags="-DKRB5_MIT $cflags";
1251 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1252 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1253 {
1254 $cflags="-DKRB5_MIT_OLD11 $cflags";
1255 }
1256 }
1257 LRESOLV:
1258 foreach $lpath ("/lib", "/usr/lib")
1259 {
1260 foreach $lext ("a", "so")
1261 {
1262 $lresolv = "$lpath/libresolv.$lext";
1263 last LRESOLV if (-r "$lresolv");
1264 $lresolv = "";
1265 }
1266 }
1267 $withargs{"krb5-lib"} .= " -lresolv"
1268 if ("$lresolv" ne "");
1269 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1270 if $withargs{"krb5-include"} eq "" &&
1271 $withargs{"krb5-dir"} ne "";
1272 }
1273
1274 # The DSO code currently always implements all functions so that no
1275 # applications will have to worry about that from a compilation point
1276 # of view. However, the "method"s may return zero unless that platform
1277 # has support compiled in for them. Currently each method is enabled
1278 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1279 # string entry into using the following logic;
1280 my $dso_cflags;
1281 if (!$no_dso && $dso_scheme ne "")
1282 {
1283 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1284 if ($dso_scheme eq "DLFCN")
1285 {
1286 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1287 }
1288 elsif ($dso_scheme eq "DLFCN_NO_H")
1289 {
1290 $dso_cflags = "-DDSO_DLFCN";
1291 }
1292 else
1293 {
1294 $dso_cflags = "-DDSO_$dso_scheme";
1295 }
1296 $cflags = "$dso_cflags $cflags";
1297 }
1298
1299 my $thread_cflags;
1300 my $thread_defines;
1301 if ($thread_cflag ne "(unknown)" && !$no_threads)
1302 {
1303 # If we know how to do it, support threads by default.
1304 $threads = 1;
1305 }
1306 if ($thread_cflag eq "(unknown)" && $threads)
1307 {
1308 # If the user asked for "threads", [s]he is also expected to
1309 # provide any system-dependent compiler options that are
1310 # necessary.
1311 if ($no_user_cflags)
1312 {
1313 print "You asked for multi-threading support, but didn't\n";
1314 print "provide any system-specific compiler options\n";
1315 exit(1);
1316 }
1317 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1318 $thread_defines .= "#define OPENSSL_THREADS\n";
1319 }
1320 else
1321 {
1322 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1323 $thread_defines .= "#define OPENSSL_THREADS\n";
1324 # my $def;
1325 # foreach $def (split ' ',$thread_cflag)
1326 # {
1327 # if ($def =~ s/^-D// && $def !~ /^_/)
1328 # {
1329 # $thread_defines .= "#define $def\n";
1330 # }
1331 # }
1332 }
1333
1334 $lflags="$libs$lflags" if ($libs ne "");
1335
1336 if ($no_asm)
1337 {
1338 $cpuid_obj=$bn_obj=$ec_obj=
1339 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1340 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1341 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1342 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1343 }
1344 elsif (defined($disabled{ec2m}))
1345 {
1346 $bn_obj =~ s/\w+-gf2m.o//;
1347 }
1348
1349 if (!$no_shared)
1350 {
1351 $cast_obj=""; # CAST assembler is not PIC
1352 }
1353
1354 if ($threads)
1355 {
1356 $cflags=$thread_cflags;
1357 $openssl_thread_defines .= $thread_defines;
1358 }
1359
1360 if ($zlib)
1361 {
1362 $cflags = "-DZLIB $cflags";
1363 if (defined($disabled{"zlib-dynamic"}))
1364 {
1365 if (defined($withargs{"zlib-lib"}))
1366 {
1367 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1368 }
1369 else
1370 {
1371 $lflags = "$lflags -lz";
1372 }
1373 }
1374 else
1375 {
1376 $cflags = "-DZLIB_SHARED $cflags";
1377 }
1378 }
1379
1380 #Build the library with OPENSSL_USE_DEPRECATED if deprecation is not disabled
1381 if(!defined($disabled{"deprecated"}))
1382 {
1383 $cflags = "-DOPENSSL_USE_DEPRECATED $cflags";
1384 }
1385
1386 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1387 my $shared_mark = "";
1388 if ($shared_target eq "")
1389 {
1390 $no_shared_warn = 1 if !$no_shared && !$fips;
1391 $no_shared = 1;
1392 }
1393 if (!$no_shared)
1394 {
1395 if ($shared_cflag ne "")
1396 {
1397 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1398 }
1399 }
1400
1401 if (!$IsMK1MF)
1402 {
1403 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1404 if ($no_shared)
1405 {
1406 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1407 $options.=" static-engine";
1408 }
1409 else
1410 {
1411 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1412 $options.=" no-static-engine";
1413 }
1414 }
1415
1416 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1417
1418 #
1419 # Platform fix-ups
1420 #
1421 if ($target =~ /\-icc$/) # Intel C compiler
1422 {
1423 my $iccver=0;
1424 if (open(FD,"$cc -V 2>&1 |"))
1425 {
1426 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1427 close(FD);
1428 }
1429 if ($iccver>=8)
1430 {
1431 $cflags=~s/\-KPIC/-fPIC/;
1432 # Eliminate unnecessary dependency from libirc.a. This is
1433 # essential for shared library support, as otherwise
1434 # apps/openssl can end up in endless loop upon startup...
1435 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1436 }
1437 if ($iccver>=9)
1438 {
1439 $lflags.=" -i-static";
1440 $lflags=~s/\-no_cpprt/-no-cpprt/;
1441 }
1442 if ($iccver>=10)
1443 {
1444 $lflags=~s/\-i\-static/-static-intel/;
1445 }
1446 if ($iccver>=11)
1447 {
1448 $cflags.=" -no-intel-extensions"; # disable Cilk
1449 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1450 }
1451 }
1452
1453 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1454 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1455 # .so objects. Apparently application RPATH is not global and does
1456 # not apply to .so linked with other .so. Problem manifests itself
1457 # when libssl.so fails to load libcrypto.so. One can argue that we
1458 # should engrave this into Makefile.shared rules or into BSD-* config
1459 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1460 # linker only when --prefix is not /usr.
1461 if ($target =~ /^BSD\-/)
1462 {
1463 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1464 }
1465
1466 if ($sys_id ne "")
1467 {
1468 #$cflags="-DOPENSSL_SYS_$sys_id $cflags";
1469 $openssl_sys_defines="#define OPENSSL_SYS_$sys_id\n";
1470 }
1471
1472 if ($ranlib eq "")
1473 {
1474 $ranlib = $default_ranlib;
1475 }
1476
1477 #my ($bn1)=split(/\s+/,$bn_obj);
1478 #$bn1 = "" unless defined $bn1;
1479 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1480 #$bn_obj="$bn1";
1481
1482 $cpuid_obj="" if ($processor eq "386");
1483
1484 $bn_obj = $bn_asm unless $bn_obj ne "";
1485 # bn-586 is the only one implementing bn_*_part_words
1486 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1487 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1488
1489 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1490 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1491 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1492
1493 if ($fips)
1494 {
1495 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1496 }
1497
1498 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1499 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1500 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1501 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1502 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1503 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1504 if ($sha1_obj =~ /\.o$/)
1505 {
1506 # $sha1_obj=$sha1_enc;
1507 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1508 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1509 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1510 if ($sha1_obj =~ /sse2/)
1511 { if ($no_sse2)
1512 { $sha1_obj =~ s/\S*sse2\S+//; }
1513 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1514 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1515 }
1516 }
1517 if ($md5_obj =~ /\.o$/)
1518 {
1519 # $md5_obj=$md5_enc;
1520 $cflags.=" -DMD5_ASM";
1521 }
1522 if ($rmd160_obj =~ /\.o$/)
1523 {
1524 # $rmd160_obj=$rmd160_enc;
1525 $cflags.=" -DRMD160_ASM";
1526 }
1527 if ($aes_obj =~ /\.o$/)
1528 {
1529 $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
1530 # aes-ctr.o is not a real file, only indication that assembler
1531 # module implements AES_ctr32_encrypt...
1532 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1533 # aes-xts.o indicates presence of AES_xts_[en|de]crypt...
1534 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1535 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1536 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1537 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1538 }
1539 else {
1540 $aes_obj=$aes_enc;
1541 }
1542 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1543 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1544 {
1545 $cflags.=" -DWHIRLPOOL_ASM";
1546 }
1547 else {
1548 $wp_obj="wp_block.o";
1549 }
1550 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1551 if ($modes_obj =~ /ghash\-/)
1552 {
1553 $cflags.=" -DGHASH_ASM";
1554 }
1555 if ($ec_obj =~ /ecp_nistz256/)
1556 {
1557 $cflags.=" -DECP_NISTZ256_ASM";
1558 }
1559
1560 # "Stringify" the C flags string. This permits it to be made part of a string
1561 # and works as well on command lines.
1562 $cflags =~ s/([\\\"])/\\\1/g;
1563
1564 my $version = "unknown";
1565 my $version_num = "unknown";
1566 my $major = "unknown";
1567 my $minor = "unknown";
1568 my $shlib_version_number = "unknown";
1569 my $shlib_version_history = "unknown";
1570 my $shlib_major = "unknown";
1571 my $shlib_minor = "unknown";
1572
1573 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1574 while (<IN>)
1575 {
1576 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1577 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1578 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1579 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1580 }
1581 close(IN);
1582 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1583
1584 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1585 {
1586 $major=$1;
1587 $minor=$2;
1588 }
1589
1590 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1591 {
1592 $shlib_major=$1;
1593 $shlib_minor=$2;
1594 }
1595
1596 if ($strict_warnings)
1597 {
1598 my $wopt;
1599 die "ERROR --strict-warnings requires gcc or clang" unless ($cc =~ /gcc$/ or $cc =~ /clang$/);
1600 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1601 {
1602 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1603 }
1604 }
1605
1606 open(IN,"<Makefile.org") || die "unable to read Makefile.org:$!\n";
1607 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1608 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1609 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1610 my $sdirs=0;
1611
1612 while (<IN>)
1613 {
1614 chomp;
1615 $sdirs = 1 if /^SDIRS=/;
1616 if ($sdirs) {
1617 my $dir;
1618 foreach $dir (@skip) {
1619 s/(\s)$dir /$1/;
1620 s/\s$dir$//;
1621 }
1622 }
1623 $sdirs = 0 unless /\\$/;
1624 s/fips // if (/^DIRS=/ && !$fips);
1625 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1626 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1627 s/^VERSION=.*/VERSION=$version/;
1628 s/^MAJOR=.*/MAJOR=$major/;
1629 s/^MINOR=.*/MINOR=$minor/;
1630 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1631 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1632 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1633 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1634 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1635 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1636 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1637 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1638 s/^LIBDIR=.*$/LIBDIR=$libdir/;
1639 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1640 s/^PLATFORM=.*$/PLATFORM=$target/;
1641 s/^OPTIONS=.*$/OPTIONS=$options/;
1642 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1643 if ($cross_compile_prefix)
1644 {
1645 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1646 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1647 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1648 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1649 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1650 }
1651 else {
1652 s/^CC=.*$/CC= $cc/;
1653 s/^AR=\s*ar/AR= $ar/;
1654 s/^RANLIB=.*/RANLIB= $ranlib/;
1655 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc" || ($cc eq 'cc' && $target =~ /darwin/);
1656 }
1657 s/^CFLAG=.*$/CFLAG= $cflags/;
1658 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1659 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1660 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1661 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1662 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1663 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1664 s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
1665 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1666 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1667 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1668 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1669 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1670 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1671 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1672 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1673 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1674 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1675 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1676 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1677 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1678 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1679 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1680 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1681 s/^PERL=.*/PERL= $perl/;
1682 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1683 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1684 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1685 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1686 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1687 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1688 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1689 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1690 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1691 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1692 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1693 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1694 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1695 {
1696 my $sotmp = $1;
1697 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1698 }
1699 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1700 {
1701 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1702 }
1703 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1704 {
1705 my $sotmp = $1;
1706 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1707 }
1708 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1709 {
1710 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1711 }
1712 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1713 print OUT $_."\n";
1714 }
1715 close(IN);
1716 close(OUT);
1717 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1718 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1719
1720 print "CC =$cc\n";
1721 print "CFLAG =$cflags\n";
1722 print "EX_LIBS =$lflags\n";
1723 print "CPUID_OBJ =$cpuid_obj\n";
1724 print "BN_ASM =$bn_obj\n";
1725 print "EC_ASM =$ec_obj\n";
1726 print "DES_ENC =$des_obj\n";
1727 print "AES_ENC =$aes_obj\n";
1728 print "BF_ENC =$bf_obj\n";
1729 print "CAST_ENC =$cast_obj\n";
1730 print "RC4_ENC =$rc4_obj\n";
1731 print "RC5_ENC =$rc5_obj\n";
1732 print "MD5_OBJ_ASM =$md5_obj\n";
1733 print "SHA1_OBJ_ASM =$sha1_obj\n";
1734 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1735 print "CMLL_ENC =$cmll_obj\n";
1736 print "MODES_OBJ =$modes_obj\n";
1737 print "ENGINES_OBJ =$engines_obj\n";
1738 print "PROCESSOR =$processor\n";
1739 print "RANLIB =$ranlib\n";
1740 print "ARFLAGS =$arflags\n";
1741 print "PERL =$perl\n";
1742 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1743 if $withargs{"krb5-include"} ne "";
1744
1745 my $des_ptr=0;
1746 my $des_risc1=0;
1747 my $des_risc2=0;
1748 my $des_unroll=0;
1749 my $bn_ll=0;
1750 my $def_int=2;
1751 my $rc4_int=$def_int;
1752 my $md2_int=$def_int;
1753 my $idea_int=$def_int;
1754 my $rc2_int=$def_int;
1755 my $rc4_idx=0;
1756 my $rc4_chunk=0;
1757 my $bf_ptr=0;
1758 my @type=("char","short","int","long");
1759 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1760 my $export_var_as_fn=0;
1761
1762 my $des_int;
1763
1764 foreach (sort split(/\s+/,$bn_ops))
1765 {
1766 $des_ptr=1 if /DES_PTR/;
1767 $des_risc1=1 if /DES_RISC1/;
1768 $des_risc2=1 if /DES_RISC2/;
1769 $des_unroll=1 if /DES_UNROLL/;
1770 $des_int=1 if /DES_INT/;
1771 $bn_ll=1 if /BN_LLONG/;
1772 $rc4_int=0 if /RC4_CHAR/;
1773 $rc4_int=3 if /RC4_LONG/;
1774 $rc4_idx=1 if /RC4_INDEX/;
1775 $rc4_chunk=1 if /RC4_CHUNK/;
1776 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1777 $md2_int=0 if /MD2_CHAR/;
1778 $md2_int=3 if /MD2_LONG/;
1779 $idea_int=1 if /IDEA_SHORT/;
1780 $idea_int=3 if /IDEA_LONG/;
1781 $rc2_int=1 if /RC2_SHORT/;
1782 $rc2_int=3 if /RC2_LONG/;
1783 $bf_ptr=1 if $_ eq "BF_PTR";
1784 $bf_ptr=2 if $_ eq "BF_PTR2";
1785 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1786 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1787 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1788 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1789 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1790 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1791 }
1792
1793 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1794 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1795 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1796 print OUT "/* opensslconf.h */\n";
1797 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1798
1799 print OUT "#ifdef __cplusplus\n";
1800 print OUT "extern \"C\" {\n";
1801 print OUT "#endif\n";
1802 print OUT "/* OpenSSL was configured with the following options: */\n";
1803 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1804 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1805 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1806 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1807 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1808 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1809 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1810 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1811 print OUT $openssl_sys_defines;
1812 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1813 print OUT $openssl_experimental_defines;
1814 print OUT "\n";
1815 print OUT $openssl_algorithm_defines;
1816 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1817 print OUT $openssl_thread_defines;
1818 print OUT $openssl_other_defines,"\n";
1819
1820 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1821 print OUT " asks for it. This is a transient feature that is provided for those\n";
1822 print OUT " who haven't had the time to do the appropriate changes in their\n";
1823 print OUT " applications. */\n";
1824 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1825 print OUT $openssl_algorithm_defines_trans;
1826 print OUT "#endif\n\n";
1827
1828 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1829
1830 while (<IN>)
1831 {
1832 if (/^#define\s+OPENSSLDIR/)
1833 {
1834 my $foo = $openssldir;
1835 $foo =~ s/\\/\\\\/g;
1836 print OUT "#define OPENSSLDIR \"$foo\"\n";
1837 }
1838 elsif (/^#define\s+ENGINESDIR/)
1839 {
1840 my $foo = "$prefix/$libdir/engines";
1841 $foo =~ s/\\/\\\\/g;
1842 print OUT "#define ENGINESDIR \"$foo\"\n";
1843 }
1844 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1845 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1846 if $export_var_as_fn;
1847 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1848 ($export_var_as_fn)?"define":"undef"; }
1849 elsif (/^#define\s+OPENSSL_UNISTD/)
1850 {
1851 $unistd = "<unistd.h>" if $unistd eq "";
1852 print OUT "#define OPENSSL_UNISTD $unistd\n";
1853 }
1854 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1855 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1856 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1857 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1858 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1859 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1860 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1861 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1862 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1863 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1864 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1865 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1866 elsif (/^\#define\s+DES_LONG\s+.*/)
1867 { printf OUT "#define DES_LONG unsigned %s\n",
1868 ($des_int)?'int':'long'; }
1869 elsif (/^\#(define|undef)\s+DES_PTR/)
1870 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1871 elsif (/^\#(define|undef)\s+DES_RISC1/)
1872 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1873 elsif (/^\#(define|undef)\s+DES_RISC2/)
1874 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1875 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1876 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1877 elsif (/^#define\s+RC4_INT\s/)
1878 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1879 elsif (/^#undef\s+RC4_CHUNK/)
1880 {
1881 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1882 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1883 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1884 }
1885 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1886 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1887 elsif (/^#(define|undef)\s+I386_ONLY/)
1888 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1889 "define":"undef"; }
1890 elsif (/^#define\s+MD2_INT\s/)
1891 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1892 elsif (/^#define\s+IDEA_INT\s/)
1893 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1894 elsif (/^#define\s+RC2_INT\s/)
1895 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1896 elsif (/^#(define|undef)\s+BF_PTR/)
1897 {
1898 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1899 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1900 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1901 }
1902 else
1903 { print OUT $_; }
1904 }
1905 close(IN);
1906 print OUT "#ifdef __cplusplus\n";
1907 print OUT "}\n";
1908 print OUT "#endif\n";
1909 close(OUT);
1910 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1911 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1912
1913
1914 # Fix the date
1915
1916 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1917 print "SIXTY_FOUR_BIT mode\n" if $b64;
1918 print "THIRTY_TWO_BIT mode\n" if $b32;
1919 print "SIXTEEN_BIT mode\n" if $b16;
1920 print "EIGHT_BIT mode\n" if $b8;
1921 print "DES_PTR used\n" if $des_ptr;
1922 print "DES_RISC1 used\n" if $des_risc1;
1923 print "DES_RISC2 used\n" if $des_risc2;
1924 print "DES_UNROLL used\n" if $des_unroll;
1925 print "DES_INT used\n" if $des_int;
1926 print "BN_LLONG mode\n" if $bn_ll;
1927 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1928 print "RC4_INDEX mode\n" if $rc4_idx;
1929 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1930 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1931 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1932 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1933 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1934 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1935 print "BF_PTR used\n" if $bf_ptr == 1;
1936 print "BF_PTR2 used\n" if $bf_ptr == 2;
1937
1938 if($IsMK1MF) {
1939 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1940 printf OUT <<EOF;
1941 #ifndef MK1MF_BUILD
1942 /* auto-generated by Configure for crypto/cversion.c:
1943 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1944 * Windows builds (and other mk1mf builds) compile cversion.c with
1945 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1946 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1947 #endif
1948 EOF
1949 close(OUT);
1950 } else {
1951 my $make_command = "$make PERL=\'$perl\'";
1952 my $make_targets = "";
1953 $make_targets .= " links" if $symlink;
1954 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1955 $make_targets .= " gentests" if $symlink;
1956 (system $make_command.$make_targets) == 0 or die "make $make_targets failed"
1957 if $make_targets ne "";
1958 if ( $perl =~ m@^/@) {
1959 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1960 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1961 } else {
1962 # No path for Perl known ...
1963 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1964 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1965 }
1966 if ($depflags ne $default_depflags && !$make_depend) {
1967 print <<EOF;
1968
1969 Since you've disabled or enabled at least one algorithm, you need to do
1970 the following before building:
1971
1972 make depend
1973 EOF
1974 }
1975 }
1976
1977 # create the ms/version32.rc file if needed
1978 if ($IsMK1MF && ($target !~ /^netware/)) {
1979 my ($v1, $v2, $v3, $v4);
1980 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1981 $v1=hex $1;
1982 $v2=hex $2;
1983 $v3=hex $3;
1984 $v4=hex $4;
1985 }
1986 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1987 print OUT <<EOF;
1988 #include <winver.h>
1989
1990 LANGUAGE 0x09,0x01
1991
1992 1 VERSIONINFO
1993 FILEVERSION $v1,$v2,$v3,$v4
1994 PRODUCTVERSION $v1,$v2,$v3,$v4
1995 FILEFLAGSMASK 0x3fL
1996 #ifdef _DEBUG
1997 FILEFLAGS 0x01L
1998 #else
1999 FILEFLAGS 0x00L
2000 #endif
2001 FILEOS VOS__WINDOWS32
2002 FILETYPE VFT_DLL
2003 FILESUBTYPE 0x0L
2004 BEGIN
2005 BLOCK "StringFileInfo"
2006 BEGIN
2007 BLOCK "040904b0"
2008 BEGIN
2009 // Required:
2010 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2011 VALUE "FileDescription", "OpenSSL Shared Library\\0"
2012 VALUE "FileVersion", "$version\\0"
2013 #if defined(CRYPTO)
2014 VALUE "InternalName", "libeay32\\0"
2015 VALUE "OriginalFilename", "libeay32.dll\\0"
2016 #elif defined(SSL)
2017 VALUE "InternalName", "ssleay32\\0"
2018 VALUE "OriginalFilename", "ssleay32.dll\\0"
2019 #endif
2020 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2021 VALUE "ProductVersion", "$version\\0"
2022 // Optional:
2023 //VALUE "Comments", "\\0"
2024 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2025 //VALUE "LegalTrademarks", "\\0"
2026 //VALUE "PrivateBuild", "\\0"
2027 //VALUE "SpecialBuild", "\\0"
2028 END
2029 END
2030 BLOCK "VarFileInfo"
2031 BEGIN
2032 VALUE "Translation", 0x409, 0x4b0
2033 END
2034 END
2035 EOF
2036 close(OUT);
2037 }
2038
2039 print <<EOF;
2040
2041 Configured for $target.
2042 EOF
2043
2044 print <<\EOF if (!$no_threads && !$threads);
2045
2046 The library could not be configured for supporting multi-threaded
2047 applications as the compiler options required on this system are not known.
2048 See file INSTALL for details if you need multi-threading.
2049 EOF
2050
2051 print <<\EOF if ($no_shared_warn);
2052
2053 You gave the option 'shared'. Normally, that would give you shared libraries.
2054 Unfortunately, the OpenSSL configuration doesn't include shared library support
2055 for this platform yet, so it will pretend you gave the option 'no-shared'. If
2056 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2057 libraries on this platform, they will at least look at it and try their best
2058 (but please first make sure you have tried with a current version of OpenSSL).
2059 EOF
2060
2061 exit(0);
2062
2063 sub usage
2064 {
2065 print STDERR $usage;
2066 print STDERR "\npick os/compiler from:\n";
2067 my $j=0;
2068 my $i;
2069 my $k=0;
2070 foreach $i (sort keys %table)
2071 {
2072 next if $i =~ /^debug/;
2073 $k += length($i) + 1;
2074 if ($k > 78)
2075 {
2076 print STDERR "\n";
2077 $k=length($i);
2078 }
2079 print STDERR $i . " ";
2080 }
2081 foreach $i (sort keys %table)
2082 {
2083 next if $i !~ /^debug/;
2084 $k += length($i) + 1;
2085 if ($k > 78)
2086 {
2087 print STDERR "\n";
2088 $k=length($i);
2089 }
2090 print STDERR $i . " ";
2091 }
2092 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2093 exit(1);
2094 }
2095
2096 sub which
2097 {
2098 my($name)=@_;
2099 my $path;
2100 foreach $path (split /:/, $ENV{PATH})
2101 {
2102 if (-f "$path/$name$exe_ext" and -x _)
2103 {
2104 return "$path/$name$exe_ext" unless ($name eq "perl" and
2105 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2106 }
2107 }
2108 }
2109
2110 sub dofile
2111 {
2112 my $f; my $p; my %m; my @a; my $k; my $ff;
2113 ($f,$p,%m)=@_;
2114
2115 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2116 @a=<IN>;
2117 close(IN);
2118 foreach $k (keys %m)
2119 {
2120 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2121 }
2122 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2123 print OUT @a;
2124 close(OUT);
2125 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2126 rename("$f.new",$f) || die "unable to rename $f.new\n";
2127 }
2128
2129 sub print_table_entry
2130 {
2131 my $target = shift;
2132
2133 my ($cc, $cflags, $unistd, $thread_cflag, $sys_id, $lflags,
2134 $bn_ops, $cpuid_obj, $bn_obj, $ec_obj, $des_obj, $aes_obj, $bf_obj,
2135 $md5_obj, $sha1_obj, $cast_obj, $rc4_obj, $rmd160_obj,
2136 $rc5_obj, $wp_obj, $cmll_obj, $modes_obj, $engines_obj,
2137 $perlasm_scheme, $dso_scheme, $shared_target, $shared_cflag,
2138 $shared_ldflag, $shared_extension, $ranlib, $arflags, $multilib)=
2139 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2140
2141 print <<EOF
2142
2143 *** $target
2144 \$cc = $cc
2145 \$cflags = $cflags
2146 \$unistd = $unistd
2147 \$thread_cflag = $thread_cflag
2148 \$sys_id = $sys_id
2149 \$lflags = $lflags
2150 \$bn_ops = $bn_ops
2151 \$cpuid_obj = $cpuid_obj
2152 \$bn_obj = $bn_obj
2153 \$ec_obj = $ec_obj
2154 \$des_obj = $des_obj
2155 \$aes_obj = $aes_obj
2156 \$bf_obj = $bf_obj
2157 \$md5_obj = $md5_obj
2158 \$sha1_obj = $sha1_obj
2159 \$cast_obj = $cast_obj
2160 \$rc4_obj = $rc4_obj
2161 \$rmd160_obj = $rmd160_obj
2162 \$rc5_obj = $rc5_obj
2163 \$wp_obj = $wp_obj
2164 \$cmll_obj = $cmll_obj
2165 \$modes_obj = $modes_obj
2166 \$engines_obj = $engines_obj
2167 \$perlasm_scheme = $perlasm_scheme
2168 \$dso_scheme = $dso_scheme
2169 \$shared_target= $shared_target
2170 \$shared_cflag = $shared_cflag
2171 \$shared_ldflag = $shared_ldflag
2172 \$shared_extension = $shared_extension
2173 \$ranlib = $ranlib
2174 \$arflags = $arflags
2175 \$multilib = $multilib
2176 EOF
2177 }
2178
2179 sub test_sanity
2180 {
2181 my $errorcnt = 0;
2182
2183 print STDERR "=" x 70, "\n";
2184 print STDERR "=== SANITY TESTING!\n";
2185 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2186 print STDERR "=" x 70, "\n";
2187
2188 foreach $target (sort keys %table)
2189 {
2190 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2191
2192 if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2193 {
2194 $errorcnt++;
2195 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2196 print STDERR " in the previous field\n";
2197 }
2198 elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2199 {
2200 $errorcnt++;
2201 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2202 print STDERR " in the following field\n";
2203 }
2204 elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2205 {
2206 $errorcnt++;
2207 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2208 print STDERR " valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2209 }
2210 }
2211 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2212 return $errorcnt;
2213 }